Jump to content

Potentially 15 year old macOS root access bug... yes, another one

cox1000

Another macOS root access bug seems to have been discovered, this time using local privilege escalation, allowing a non-root user to gain root access to a system. This is terrible, and it's apple, so it's unlikely that all the machines running older versions of macOS will get a security patch. That said, no current machines have received a patch yet either, but one is probably in the works. 

 

With the iOS throttling scandal, and the other recent macOS security flaw, Apple's ecosystem is looking more insecure and badly designed by the day.  

 

What's very interesting, is that this bug was discovered by one researcher, who also attached a very comprehensive write up of the whole thing. He didn't inform Apple of the bug beforehand, so every macOS user is now at risk. It's worth a read, and shows how easy it is to overlook absolutely massive security flaws. Although Apple has been telling us for years that they have unparalleled attention to detail...

 

Quote

On the first day of 2018, a researcher using the online moniker Siguza released the details of the unpatched zero-day macOS vulnerability, which he suggests is at least 15 years old, and proof-of-concept (PoC) exploit code on GitHub.

Since the code was made public and published on GitHub, as well as a large description (linked above), the bug is accessible and exploitable by anyone with a means to, and a will to. 

 

Initial Bug Disclosure: 

(twitter.com/s1guza/status/947603265700601856)

 

 

Technical Write Up: https://siguza.github.io/IOHIDeous/

 

Covering Articles: 

The Hacker News Article

The Inquirer Article

CSO Online Article

Security Affairs Article

 

 

Edited by colonel_mortis
Tidied up embed

Disclaimer : I might be wrong.

Link to comment
Share on other sites

Link to post
Share on other sites

What a responsible way to report such a bug!

/s

Current LTT F@H Rank: 90    Score: 2,503,680,659    Stats

Yes, I have 9 monitors.

My main PC (Hybrid Windows 10/Arch Linux):

OS: Arch Linux w/ XFCE DE (VFIO-Patched Kernel) as host OS, windows 10 as guest

CPU: Ryzen 9 3900X w/PBO on (6c 12t for host, 6c 12t for guest)

Cooler: Noctua NH-D15

Mobo: Asus X470-F Gaming

RAM: 32GB G-Skill Ripjaws V @ 3200MHz (12GB for host, 20GB for guest)

GPU: Guest: EVGA RTX 3070 FTW3 ULTRA Host: 2x Radeon HD 8470

PSU: EVGA G2 650W

SSDs: Guest: Samsung 850 evo 120 GB, Samsung 860 evo 1TB Host: Samsung 970 evo 500GB NVME

HDD: Guest: WD Caviar Blue 1 TB

Case: Fractal Design Define R5 Black w/ Tempered Glass Side Panel Upgrade

Other: White LED strip to illuminate the interior. Extra fractal intake fan for positive pressure.

 

unRAID server (Plex, Windows 10 VM, NAS, Duplicati, game servers):

OS: unRAID 6.11.2

CPU: Ryzen R7 2700x @ Stock

Cooler: Noctua NH-U9S

Mobo: Asus Prime X470-Pro

RAM: 16GB G-Skill Ripjaws V + 16GB Hyperx Fury Black @ stock

GPU: EVGA GTX 1080 FTW2

PSU: EVGA G3 850W

SSD: Samsung 970 evo NVME 250GB, Samsung 860 evo SATA 1TB 

HDDs: 4x HGST Dekstar NAS 4TB @ 7200RPM (3 data, 1 parity)

Case: Sillverstone GD08B

Other: Added 3x Noctua NF-F12 intake, 2x Noctua NF-A8 exhaust, Inatek 5 port USB 3.0 expansion card with usb 3.0 front panel header

Details: 12GB ram, GTX 1080, USB card passed through to windows 10 VM. VM's OS drive is the SATA SSD. Rest of resources are for Plex, Duplicati, Spaghettidetective, Nextcloud, and game servers.

Link to comment
Share on other sites

Link to post
Share on other sites

 

18 minutes ago, cox1000 said:

It's worth a read, and shows how easy it is to overlook absolutely massive security flaws.

Be it Apple, Windows or Linux, it still blows my mind that people freak out over a single bug and call the company lazy or the devs bad. Like I dont give two shits how big it is, the fact that people think millions of lines of code can be combed through and verified to work flawlessly its ridiculous. 

Link to comment
Share on other sites

Link to post
Share on other sites

7 hours ago, sazrocks said:

What a responsible way to report such a bug!

/s

That's what you get if you have a shitty bug bounty program that doesn't even cover your main OS. 

 

At least it's out in the open now.  Could have been worse, the code could have secretly been sold to 3-letter agencies and other cyber criminals and then nobody would have known until they lost control of the weaponized version, resulting in a Wannacry scenario for Mac. 

Link to comment
Share on other sites

Link to post
Share on other sites

This sort of thing is hardly news anymore. We get a handful of bugs/exploits in major software every year.  It's worrying yes, but people are making out like this sort of thing is avoidable.  The more complex systems become, the harder it is to make them secure. This is just the nature of the beast. What's more important is how the company responds.

Grammar and spelling is not indicative of intelligence/knowledge.  Not having the same opinion does not always mean lack of understanding.  

Link to comment
Share on other sites

Link to post
Share on other sites

9 minutes ago, mr moose said:

This sort of thing is hardly news anymore. We get a handful of bugs/exploits in major software every year.  It's worrying yes, but people are making out like this sort of thing is avoidable.  The more complex systems becomes, the harder it is to make them secure. This is just the nature of the beast. What's more important is how the company responds.

That is certainly true, but we don't get that many root access exploits, and to have two in a year is very bad luck (or bad QC) for any company, especially Apple. They have yet to respond to my knowledge, we will probably have to wait until they come up with a similar explanation and apology to the last time something like this happens. I hope they produce more than that, but somehow I doubt it. 

 

In my opinion, it's important that people being aware of the discovery of flaws is equally important as the response of the company. Very few people run RHEL, FreeBSD, or other similarly seemingly bulletproof OSs, and these security flaws may well have consequences. I also think it is important that people see through a lot of the marketing that they put out, that software isn't perfect, that's just the nature of it. 

Disclaimer : I might be wrong.

Link to comment
Share on other sites

Link to post
Share on other sites

34 minutes ago, cox1000 said:

That is certainly true, but we don't get that many root access exploits, and to have two in a year is very bad luck for them (or bad QC). They have yet to respond to my knowledge, we will probably have to wait until they come up with a similar explanation and apology to the last time something like this happens. I hope they produce more than that, but somehow I doubt it. 

The only reason any of these companies provide an explanation is for PR.  The reality is there is no need to explain this beyond it being impossible to make a flawless OS. 

Grammar and spelling is not indicative of intelligence/knowledge.  Not having the same opinion does not always mean lack of understanding.  

Link to comment
Share on other sites

Link to post
Share on other sites

Yay I have no respect for someone that just drops a huge flaw into public hands without even bothering to contact the developers so they have a chance to fix it. 

I spent $2500 on building my PC and all i do with it is play no games atm & watch anime at 1080p(finally) watch YT and write essays...  nothing, it just sits there collecting dust...

Builds:

The Toaster Project! Northern Bee!

 

The original LAN PC build log! (Old, dead and replaced by The Toaster Project & 5.0)

Spoiler

"Here is some advice that might have gotten lost somewhere along the way in your life. 

 

#1. Treat others as you would like to be treated.

#2. It's best to keep your mouth shut; and appear to be stupid, rather than open it and remove all doubt.

#3. There is nothing "wrong" with being wrong. Learning from a mistake can be more valuable than not making one in the first place.

 

Follow these simple rules in life, and I promise you, things magically get easier. " - MageTank 31-10-2016

 

 

Link to comment
Share on other sites

Link to post
Share on other sites

1 hour ago, mynameisjuan said:

 

Be it Apple, Windows or Linux, it still blows my mind that people freak out over a single bug and call the company lazy or the devs bad. Like I dont give two shits how big it is, the fact that people think millions of lines of code can be combed through and verified to work flawlessly its ridiculous. 

especially when some people (particularly those starting out programming) cant even get small <100 line programs to work flawlessly xD

Link to comment
Share on other sites

Link to post
Share on other sites

Uhm there’s a thing called software updates 

There is more that meets the eye
I see the soul that is inside

 

 

Link to comment
Share on other sites

Link to post
Share on other sites

1 hour ago, mynameisjuan said:

 

Be it Apple, Windows or Linux, it still blows my mind that people freak out over a single bug and call the company lazy or the devs bad. Like I dont give two shits how big it is, the fact that people think millions of lines of code can be combed through and verified to work flawlessly its ridiculous. 

Actually, they can be. Clang does it for you with its compiler-assisted fuzz testing framework. If you use the right flags, it can identify Heartbleed in the old SSL code in just a couple milliseconds and even show you the input and conditions which produce the fault, and Microsoft is now using it to compile the newer Windows kernels.

Link to comment
Share on other sites

Link to post
Share on other sites

1 hour ago, mynameisjuan said:

 

Be it Apple, Windows or Linux, it still blows my mind that people freak out over a single bug and call the company lazy or the devs bad. Like I dont give two ***** how big it is, the fact that people think millions of lines of code can be combed through and verified to work flawlessly its ridiculous. 

While I agree to a point, if this bug really is 15 years old, that means it has existed through multiple generations of MacOS releases.  And when you combine that with all the other recent issues that Apple has had to deal with in both their MacOS and iOS releases, it doesn't look good for the company who claims their products "just work".

Link to comment
Share on other sites

Link to post
Share on other sites

7 minutes ago, Jito463 said:

While I agree to a point, if this bug really is 15 years old, that means it has existed through multiple generations of MacOS releases.  And when you combine that with all the other recent issues that Apple has had to deal with in both their MacOS and iOS releases, it doesn't look good for the company who claims their products "just work".

The age doesn't really mean anything other than no one has found it.  Windows ten has bugs that are vulnerable to 17 year old office problems.  Sometimes they get found straight up and sometimes it takes a weird coincidence for them to surface.  Just think how many bugs their are open for exploit that no one has discovered yet.   As I said earlier, having bugs in software isn't a sign of a bad company, how they respond is.

Grammar and spelling is not indicative of intelligence/knowledge.  Not having the same opinion does not always mean lack of understanding.  

Link to comment
Share on other sites

Link to post
Share on other sites

20 minutes ago, mr moose said:

The age doesn't really mean anything other than no one has found it.  Windows ten has bugs that are vulnerable to 17 year old office problems.  Sometimes they get found straight up and sometimes it takes a weird coincidence for them to surface.  Just think how many bugs their are open for exploit that no one has discovered yet.   As I said earlier, having bugs in software isn't a sign of a bad company, how they respond is.

And following this, to quote Chandler Carruth "The proper way to say it is less bugs, not fewer. Bugs are infinite and uncountable."

Link to comment
Share on other sites

Link to post
Share on other sites

1 minute ago, Teddy07 said:

I wonder when the NSA discovered this thing

16 years ago.

 

Probably.

Come Bloody Angel

Break off your chains

And look what I've found in the dirt.

 

Pale battered body

Seems she was struggling

Something is wrong with this world.

 

Fierce Bloody Angel

The blood is on your hands

Why did you come to this world?

 

Everybody turns to dust.

 

Everybody turns to dust.

 

The blood is on your hands.

 

The blood is on your hands!

 

Pyo.

Link to comment
Share on other sites

Link to post
Share on other sites

Regardless of whether Apple has a good bounty program or not, total fuckin douche move to release this into the open without even giving the devs the chance to fix it. 

 

Also, every OS has bugs. Period. Even Linux has them occasionally. How Apple responds will dictate how we should react to this. 

 

Quite simply, no one probably noticed it, so it being old makes no difference to how “bad” it is. 

For Sale: Meraki Bundle

 

iPhone Xr 128 GB Product Red - HP Spectre x360 13" (i5 - 8 GB RAM - 256 GB SSD) - HP ZBook 15v G5 15" (i7-8850H - 16 GB RAM - 512 GB SSD - NVIDIA Quadro P600)

 

Link to comment
Share on other sites

Link to post
Share on other sites

The fact that it's Apple makes it even worse. The contingent who use Macs have been led to believe that MacOS is completely safe compared to Windows, so the end-user will most likely be ignorant to news like this.

Link to comment
Share on other sites

Link to post
Share on other sites

The good thing is this requires physical access so really its fine until the patch rolls out. What the real concern is about is the Intel CPU hardware flaw.

Laptop: 2019 16" MacBook Pro i7, 512GB, 5300M 4GB, 16GB DDR4 | Phone: iPhone 13 Pro Max 128GB | Wearables: Apple Watch SE | Car: 2007 Ford Taurus SE | CPU: R7 5700X | Mobo: ASRock B450M Pro4 | RAM: 32GB 3200 | GPU: ASRock RX 5700 8GB | Case: Apple PowerMac G5 | OS: Win 11 | Storage: 1TB Crucial P3 NVME SSD, 1TB PNY CS900, & 4TB WD Blue HDD | PSU: Be Quiet! Pure Power 11 600W | Display: LG 27GL83A-B 1440p @ 144Hz, Dell S2719DGF 1440p @144Hz | Cooling: Wraith Prism | Keyboard: G610 Orion Cherry MX Brown | Mouse: G305 | Audio: Audio Technica ATH-M50X & Blue Snowball | Server: 2018 Core i3 Mac mini, 128GB SSD, Intel UHD 630, 16GB DDR4 | Storage: OWC Mercury Elite Pro Quad (6TB WD Blue HDD, 12TB Seagate Barracuda, 1TB Crucial SSD, 2TB Seagate Barracuda HDD)
Link to comment
Share on other sites

Link to post
Share on other sites

2 hours ago, DrMacintosh said:

The good thing is this requires physical access so really its fine until the patch rolls out. What the real concern is about is the Intel CPU hardware flaw.

I haven't read though the github page all that carefully, but I didn't see any mention of requiring physical access to the computer.

Even if you did, it still sounds like it's pretty serious. The Intel bug is serious too, but now Mac users has multiple things to worry about until Apple releases patches.

Link to comment
Share on other sites

Link to post
Share on other sites

9 hours ago, LAwLz said:

but I didn't see any mention of requiring physical access to the computer.

Well I found a different article other than GitHub on the Apple sub reddit lol. 

 

And any exploit that requires physical access is not a major concern for me, the Intel flaw (because thats what it is) is more concerning. 

Laptop: 2019 16" MacBook Pro i7, 512GB, 5300M 4GB, 16GB DDR4 | Phone: iPhone 13 Pro Max 128GB | Wearables: Apple Watch SE | Car: 2007 Ford Taurus SE | CPU: R7 5700X | Mobo: ASRock B450M Pro4 | RAM: 32GB 3200 | GPU: ASRock RX 5700 8GB | Case: Apple PowerMac G5 | OS: Win 11 | Storage: 1TB Crucial P3 NVME SSD, 1TB PNY CS900, & 4TB WD Blue HDD | PSU: Be Quiet! Pure Power 11 600W | Display: LG 27GL83A-B 1440p @ 144Hz, Dell S2719DGF 1440p @144Hz | Cooling: Wraith Prism | Keyboard: G610 Orion Cherry MX Brown | Mouse: G305 | Audio: Audio Technica ATH-M50X & Blue Snowball | Server: 2018 Core i3 Mac mini, 128GB SSD, Intel UHD 630, 16GB DDR4 | Storage: OWC Mercury Elite Pro Quad (6TB WD Blue HDD, 12TB Seagate Barracuda, 1TB Crucial SSD, 2TB Seagate Barracuda HDD)
Link to comment
Share on other sites

Link to post
Share on other sites

5 hours ago, DrMacintosh said:

Well I found a different article other than GitHub on the Apple sub reddit lol. 

 

And any exploit that requires physical access is not a major concern for me, the Intel flaw (because thats what it is) is more concerning. 

Can you link that article? I don't see anything which says this requires physical access, and I think it is a very bad idea to assume it does without any evidence.

Link to comment
Share on other sites

Link to post
Share on other sites

3 hours ago, LAwLz said:

Can you link that article? I don't see anything which says this requires physical access, and I think it is a very bad idea to assume it does without any evidence.

I actually can't link the article rn

Laptop: 2019 16" MacBook Pro i7, 512GB, 5300M 4GB, 16GB DDR4 | Phone: iPhone 13 Pro Max 128GB | Wearables: Apple Watch SE | Car: 2007 Ford Taurus SE | CPU: R7 5700X | Mobo: ASRock B450M Pro4 | RAM: 32GB 3200 | GPU: ASRock RX 5700 8GB | Case: Apple PowerMac G5 | OS: Win 11 | Storage: 1TB Crucial P3 NVME SSD, 1TB PNY CS900, & 4TB WD Blue HDD | PSU: Be Quiet! Pure Power 11 600W | Display: LG 27GL83A-B 1440p @ 144Hz, Dell S2719DGF 1440p @144Hz | Cooling: Wraith Prism | Keyboard: G610 Orion Cherry MX Brown | Mouse: G305 | Audio: Audio Technica ATH-M50X & Blue Snowball | Server: 2018 Core i3 Mac mini, 128GB SSD, Intel UHD 630, 16GB DDR4 | Storage: OWC Mercury Elite Pro Quad (6TB WD Blue HDD, 12TB Seagate Barracuda, 1TB Crucial SSD, 2TB Seagate Barracuda HDD)
Link to comment
Share on other sites

Link to post
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now

×